US9749359B2 - Phishing campaign ranker - Google Patents

Phishing campaign ranker Download PDF

Info

Publication number
US9749359B2
US9749359B2 US14/805,630 US201514805630A US9749359B2 US 9749359 B2 US9749359 B2 US 9749359B2 US 201514805630 A US201514805630 A US 201514805630A US 9749359 B2 US9749359 B2 US 9749359B2
Authority
US
United States
Prior art keywords
phishing
campaign
email
users
campaigns
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US14/805,630
Other versions
US20170026409A1 (en
Inventor
Benjamin L. Gatti
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of America Corp
Original Assignee
Bank of America Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of America Corp filed Critical Bank of America Corp
Priority to US14/805,630 priority Critical patent/US9749359B2/en
Assigned to BANK OF AMERICA CORPORATION reassignment BANK OF AMERICA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GATTI, BENJAMIN L.
Publication of US20170026409A1 publication Critical patent/US20170026409A1/en
Application granted granted Critical
Publication of US9749359B2 publication Critical patent/US9749359B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Definitions

  • This disclosure relates generally to a system for handling phishing emails.
  • an apparatus includes a memory and a processor.
  • the memory is configured to store a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email.
  • the processor is configured to determine that a plurality of phishing campaigns are occurring. For each phishing campaign of the plurality of phishing campaigns, the processor is configured to determine that a plurality of users deleted a phishing email of the phishing campaign and to determine a priority score for the phishing campaign based on the phishing score of each user of the plurality of users.
  • the processor is further configured to rank the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
  • a method includes storing, by a memory, a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email and determining, by a processor, that a plurality of phishing campaigns are occurring. For each phishing campaign of the plurality of phishing campaign, the method includes determining, by the processor, that a plurality of users deleted a phishing email of the phishing campaign and determining, by the processor, a priority score for the phishing campaign based on the phishing score of each user of the plurality of users. The method further includes ranking the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
  • a system includes a plurality of users and a phishing management device configured to store, by a memory, a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email.
  • the phishing management device is further configured to determine, by a processor communicatively coupled to the memory, that a plurality of phishing campaigns are occurring.
  • the phishing management device For each phishing campaign of the plurality of phishing campaigns, the phishing management device is configured to determine, by the processor, that a plurality of users deleted a phishing email of the phishing campaign and to determine, by the processor, a priority score for the phishing campaign based on the phishing score of each user of the plurality of users. The phishing management device is further configured to rank the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
  • Certain embodiments may provide one or more technical advantages. For example, an embodiment may reduce the effectiveness of phishing campaigns. Certain embodiments may include none, some, or all of the above technical advantages. One or more other technical advantages may be readily apparent to one skilled in the art from the figures, descriptions, and claims included herein.
  • FIG. 1 illustrates a system for handling phishing emails
  • FIG. 2 illustrates ranking phishing campaigns using the system of FIG. 1 ;
  • FIG. 3 is a flowchart illustrating a method of ranking phishing campaigns using the system of FIG. 1 .
  • FIGS. 1 through 3 of the drawings like numerals being used for like and corresponding parts of the various drawings.
  • Phishing scams place computing systems and networks at substantial risk. Phishing typically involves the sending of emails and/or messages that attempt to deceive the recipient into providing personally identifiable information, passwords, and any other information that, when known by an unauthorized party, may threaten the security of the system and/or network. Phishing may also involve sending emails and/or messages that deceive the recipient into installing viruses and/or worms onto the recipient's device. Because the success of a phishing scam may depend on the response of only one recipient and because the number of recipients may be large, it may be difficult to prevent a phishing scam from jeopardizing the security of a system and/or network. For example, if a phishing email is sent to one thousand users on a network it may be difficult to ensure that all one thousand users do not fall victim to the phishing email.
  • This disclosure provides a system that may reduce the effectiveness of phishing scams and phishing campaigns. For example, the system may rank phishing campaigns based on a number of users who deleted phishing emails of those phishing campaigns.
  • the system will be described generally using FIG. 1 .
  • the various functions performed by the system will be described in more detail using FIGS. 2 and 3 .
  • this disclosure primarily describes phishing within the context of email, this disclosure contemplates phishing scams within any messaging context including text messaging, chat messaging, and/or any other appropriate messaging scheme.
  • FIG. 1 illustrates a system 100 for handling phishing emails.
  • system 100 includes users 105 A, 105 B and 105 C, devices 110 A, 110 B, and 110 C, network 115 , mail server 120 , and phishing management device 140 .
  • the components of system 100 may be communicatively coupled to each other through network 115 .
  • network 115 For ease of illustration, the number of illustrated components of system 100 is limited, but this disclosure contemplates system 100 including any number of users 105 , devices 110 , networks 115 , mail servers 120 , and phishing management devices 140 .
  • a user 105 may use device 110 to perform various functions related to email. For example, user 105 may use device 110 to compose email, read email, reply and/or forward email, and/or delete email.
  • This disclosure contemplates device 110 being any appropriate device for sending and receiving communications over network 115 .
  • device 110 may be a computer, a laptop, a wireless or cellular telephone, an electronic notebook, a personal digital assistant, a tablet, or any other device capable of receiving, processing, storing, and/or communicating information with other components of system 100 .
  • Device 110 may also include a user interface, such as a display, a microphone, keypad, or other appropriate terminal equipment usable by user 105 .
  • an application executed by device 110 may perform the functions described herein.
  • Network 115 may facilitate communication between and amongst the various components of system 100 .
  • This disclosure contemplates network 115 being any suitable network operable to facilitate communication between the components of system 100 .
  • Network 115 may include any interconnecting system capable of transmitting audio, video, signals, data, messages, or any combination of the preceding.
  • Network 115 may include all or a portion of a public switched telephone network (PSTN), a public or private data network, a local area network (LAN), a metropolitan area network (MAN), a wide area network (WAN), a local, regional, or global communication or computer network, such as the Internet, a wireline or wireless network, an enterprise intranet, or any other suitable communication link, including combinations thereof, operable to facilitate communication between the components.
  • PSTN public switched telephone network
  • LAN local area network
  • MAN metropolitan area network
  • WAN wide area network
  • Mail server 120 may handle the email traffic of system 100 .
  • mail server 120 may include a processor 125 and a memory 130 .
  • Processor 125 and memory 130 may be communicatively coupled to each other.
  • This disclosure contemplates processor 125 and memory 130 being configured to perform any of the functions of mail server 120 described herein.
  • processor 125 and memory 130 may be configured to receive email and/or store email.
  • Processor 125 may execute software stored on memory 130 to perform any of the functions described herein. Processor 125 may control the operation and administration of mail server 120 by processing information received from network 115 , device 110 , and memory 130 . Processor 125 may include any hardware and/or software that operates to control and process information. Processor 125 may be a programmable logic device, a microcontroller, a microprocessor, any suitable processing device, or any suitable combination of the preceding.
  • Memory 130 may store, either permanently or temporarily, data, operational software, or other information for processor 125 .
  • Memory 130 may include any one or a combination of volatile or non-volatile local or remote devices suitable for storing information.
  • memory 130 may include random access memory (RAM), read only memory (ROM), magnetic storage devices, optical storage devices, or any other suitable information storage device or a combination of these devices.
  • the software represents any suitable set of instructions, logic, or code embodied in a computer-readable storage medium.
  • the software may be embodied in memory 130 , a disk, a CD, or a flash drive.
  • the software may include an application executable by processor 125 to perform one or more of the functions described herein.
  • Mail server 120 may manage the email traffic of system 100 . For example, mail server 120 may receive an email 135 . Mail server 120 may then determine which user 105 is the intended recipient of email 135 . Mail server 120 may then deliver email 135 to the appropriate device 110 . Mail server 120 may also store email 135 . When a user 105 uses device 110 to reply, forward, and/or delete email 135 , mail server 120 may receive a command from the device 110 . Mail server 120 may then respond appropriately to the command.
  • Phishing management device 140 may track and/or handle phishing emails received by system 100 .
  • phishing management device 140 includes a processor 145 and a memory 150 .
  • This disclosure contemplates processor 145 and memory 150 being configured to perform any of the functions of phishing management device 140 described herein.
  • Processor 145 may be communicatively coupled to memory 140 .
  • Processor 145 may execute software stored on memory 150 to perform any of the functions described herein. Processor 145 may control the operation and administration of phishing management device 140 by processing information received from network 115 , device 110 , and memory 150 . Processor 145 may include any hardware and/or software that operates to control and process information. Processor 145 may be a programmable logic device, a microcontroller, a microprocessor, any suitable processing device, or any suitable combination of the preceding.
  • Memory 150 may store, either permanently or temporarily, data, operational software, or other information for processor 145 .
  • Memory 150 may include any one or a combination of volatile or non-volatile local or remote devices suitable for storing information.
  • memory 150 may include random access memory (RAM), read only memory (ROM), magnetic storage devices, optical storage devices, or any other suitable information storage device or a combination of these devices.
  • the software represents any suitable set of instructions, logic, or code embodied in a computer-readable storage medium.
  • the software may be embodied in memory 150 , a disk, a CD, or a flash drive.
  • the software may include an application executable by processor 145 to perform one or more of the functions described herein.
  • Phishing management device 140 may perform various functions to reduce the effectiveness of phishing scams and phishing campaigns. For example, system 100 may rank phishing campaigns. System 100 may rank phishing campaigns based on phishing scores of certain users and how those users handle particular phishing emails. By ranking phishing campaigns, system 100 may allow an administrator to determine which phishing campaign should be addressed and/or handled first. Ranking phishing campaigns is discussed in more detail using FIGS. 2 and 3 .
  • FIGS. 2 and 3 illustrate ranking phishing campaigns using the system 100 of FIG. 1 .
  • phishing emails are not isolated events.
  • phishing emails are part of a larger phishing campaign involving multiple or a series of phishing emails. Due to the scope and duration of phishing campaigns, it may be resource intensive for an administrator to handle them.
  • System 100 may provide a ranking of phishing campaigns that the administrator may follow. For example, the administrator may choose to handle the highest ranked campaign first. In particular embodiments, the ranking may indicate the threat posed by the campaign. By using system 100 , the administrator may be able to devote immediate attention to the campaigns that pose the greatest threat.
  • FIG. 2 illustrates ranking phishing campaigns using the system 100 of FIG. 1 .
  • phishing management device 140 may provide a ranking 840 of a plurality of phishing campaigns 810 , 815 and 820 .
  • Rankings 840 may indicate which phishing campaign 810 , 815 , or 820 poses the greatest threat to system 100 .
  • certain elements of system 100 have not been illustrated in FIG. 2 , but their omission should not be construed as their elimination from system 100 .
  • Phishing management device 140 may determine that a plurality of phishing campaigns 810 , 815 and 820 are occurring. In particular embodiments, phishing management device 140 may make this determination based on phishing emails reported by one or more of users 105 A, 105 B, and 105 C. Each phishing campaign 810 , 815 and 820 may involve one or more phishing emails. By ranking phishing campaigns 810 , 815 and 820 , phishing management device 140 may provide an administrator insight into which campaign should be reviewed and/or handled first. This disclosure contemplates phishing management device 140 detecting and/or ranking any appropriate number of phishing campaigns.
  • Phishing management device 140 may store a plurality of phishing scores 805 in memory 150 .
  • Phishing scores 805 may correspond to users 105 A, 105 B and 105 C. This disclosure contemplates phishing management device 140 storing any appropriate number of phishing scores 805 for any appropriate number of users 105 .
  • Each phishing score 805 may indicate how likely a user 105 will respond to a phishing email. For example, if a user's 105 phishing score 805 is high, it may indicate that that user 105 is likely to respond to a phishing email. If a user's 105 phishing score 805 is low, it may indicate that that user 105 is not likely to respond to a phishing email.
  • phishing management device 140 may send one or more fake and/or training phishing emails to a plurality of users 105 . Based on how each user 105 responds to the fake and/or training phishing emails, phishing management device 140 may determine how likely it is that each user will respond to a phishing email in the future. Phishing management device 140 may then assign phishing scores 805 based on this determined likelihood. Phishing management device 140 may vary the number of users 105 that receive fake and/or training phishing emails to achieve more accurate results. Phishing management device 140 may also vary the type or content of fake and/or training phishing emails to achieve more accurate results. In particular embodiments, system 100 may rank phishing campaigns by correlating the plurality of responses of the recipients of the phishing campaign to the plurality of responses by the same recipients in prior simulated phishing tests.
  • phishing scores 805 may be determined by analyzing a deletion rate of a plurality of users 105 A, 105 B and 105 C to a plurality of phishing emails. For example, if a user 105 A deletes phishing emails frequently then phishing score 805 may be lower for user 105 A because user 105 A has demonstrated that he is not likely to respond to a phishing email. On the other hand and as another example, if user 105 C has a low deletion rate for phishing emails, then phishing score 805 may be higher for user 105 C because use 105 C has demonstrated that he is likely to respond to a phishing email.
  • Phishing management device 140 may use phishing scores 805 to determine priority scores 825 , 830 and 835 for phishing campaigns 810 , 815 and 820 .
  • Each priority score 825 , 830 and 835 may indicate how great a threat is posed by a particular phishing campaign 810 , 815 and 820 . For example, if phishing campaign 810 has a high priority score 825 it may indicate that phishing campaign 810 poses a large threat. As another example, if phishing campaign 815 has a low priority score 830 , it may indicate that phishing campaign 815 poses a small threat. In particular embodiments, phishing management device 140 may use phishing scores 805 to determine priority scores 825 , 830 and 835 .
  • phishing management device 140 may determine that phishing campaign 810 should be assigned a high priority score 825 .
  • phishing score 805 indicates that user 105 B is likely to respond to a phishing email
  • phishing management device 140 determines that user 105 B did not respond to a phishing email of phishing campaign 815
  • phishing management device 140 may determine that phishing campaign 815 should be assigned a low priority score 830 .
  • This disclosure contemplates phishing management device 140 assigning any appropriate priority score in any appropriate manner.
  • phishing management device 140 may determine priority scores 825 , 830 and 835 based on actions performed by users 105 A, 105 B and 105 C when they received phishing emails associated with phishing campaigns 810 , 815 and 820 . For example, phishing management device 140 may determine that users 105 A and 105 B deleted phishing emails associated with phishing campaign 815 . Phishing management device 140 may then analyze phishing scores 805 associated with users 105 A and 105 B.
  • phishing management device 140 may assign phishing campaign 815 a lower priority score because users 105 A and 105 B, who are likely to respond to phishing emails, deleted the phishing emails associated with phishing campaign 815 . This indicates that phishing campaign 815 probably does not present a large threat.
  • phishing management device 140 may determine that phishing campaign 820 should be assigned a higher priority score 835 because a user 105 C, who is not likely to respond to a phishing email, responded to the phishing email associated with phishing campaign 820 . This indicates that phishing campaign 820 probably presents a large threat. Therefore, in both of these examples, the priority scores are inversely proportional to the phishing scores of the users.
  • priority scores 825 , 830 and 835 may be based on the number of emails associated with phishing campaigns 810 , 815 and 820 . For example, if phishing campaign 810 is associated with a large number of phishing emails, priority score 825 may be high because a large number of phishing emails sent as part of phishing campaign 810 increases the threat presented by phishing campaign 810 . On the other hand and as another example, if phishing campaign 820 is associated with a low number of phishing emails, then priority score 835 may be lower because a low number of phishing emails presents a lower threat.
  • priority scores 825 , 830 and 835 may be based on a response rate to phishing emails associated with phishing campaigns 810 , 815 and 820 . For example, if emails associated with phishing campaign 810 have high response rates, then priority score 825 may be higher because if more users are responding to the phishing emails associated with phishing campaign 810 , then phishing campaign 810 presents a larger threat. On the other hand and as another example, if phishing emails associated with phishing campaign 820 have a low response rate, then priority score 835 may be lower because if a lower number of users is responding to phishing emails associated with phishing campaign 820 , then phishing campaign 820 presents a lower threat.
  • Phishing management device 140 may rank phishing campaigns 810 , 815 and 820 using priority scores 825 , 830 and 835 .
  • phishing management device 140 may give the highest rank to the phishing campaign with the highest priority score. In such instances the high priority score may indicate that the phishing campaign poses a large threat.
  • This disclosure contemplates phishing management device 140 ranking phishing campaigns in any appropriate order. For example, phishing management device 140 may give the highest ranking to the phishing campaign that poses the least threat.
  • phishing management device 140 or an administrator may ignore phishing campaigns that are ranked low. For example, the lowest ranking campaign may be ignored because it presents the least or lowest threat to system 100 . In this instance, phishing management device 140 may not include the lowest ranked campaign in rankings 840 . As another example, the administrator may not handle the lowest ranked campaign.
  • system 100 may allow an administrator to respond to a phishing campaign that poses a great threat rather than a phishing campaign that poses a small threat.
  • Ranking phishing campaigns may also allow an administrator to determine which campaigns may be ignored.
  • FIG. 3 is a flowchart illustrating a method 1000 of ranking phishing campaigns using the system 100 of FIG. 1 .
  • phishing management device 140 may perform method 1000 .
  • Phishing management device 140 may begin by determining that a plurality of phishing campaigns are occurring in step 1005 . Phishing management device 140 may then determine a plurality of users that deleted a phishing email of the phishing campaign in step 1010 . In step 1015 , phishing management device 140 may determine a priority score for the phishing campaign based on a phishing score of each of the plurality of users. For example, if the phishing scores of the plurality of users that deleted the phishing email indicate that the plurality of users is likely to respond to phishing emails, then phishing management device 140 may assign a lower priority score for the phishing campaign.
  • phishing management device 140 may determine if there is another campaign in the plurality of phishing campaigns. If there is another campaign, phishing management device 140 may return to step 1010 . If there is not another campaign, phishing management device 140 may rank the campaigns based on their priority scores in step 1025 .
  • system 100 may allow an administrator to respond to a phishing campaign that poses a great threat rather than a phishing campaign that poses a small threat.
  • Ranking phishing campaigns may also allow an administrator to determine which campaigns may be ignored.
  • Method 1000 may include more, fewer, or other steps. For example, steps may be performed in parallel or in any suitable order. While discussed as phishing management device 140 performing the steps, any suitable component of system 100 , such as device 110 for example, may perform one or more steps of the method.
  • users 105 A, 105 B and 105 C may respond to a phishing email by clicking a link in the phishing email.
  • users 105 A, 105 B and 105 C may respond to a phishing email by replying to it.
  • users 105 A, 105 B and 105 C may respond to a phishing email by opening an attachment in the phishing email.
  • users 105 A, 105 B, and 105 C may respond by forwarding the phishing email, deleting the phishing email, opening the phishing email, opening the phishing email, reading the phishing email, opening an attachment in the phishing email, calling a phone number in the phishing email, and/or reporting the phishing email.
  • phishing management device 14 may be a distributed system.
  • the components of system 100 may be integrated or separated.
  • mail server 120 may be incorporated into phishing management device 140 , and vice versa.

Abstract

According to one embodiment, an apparatus includes a memory and a processor. The memory is configured to store a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email. The processor is configured to determine that a plurality of phishing campaigns are occurring. For each phishing campaign of the plurality of phishing campaigns, the processor is configured to determine that a plurality of users deleted a phishing email of the phishing campaign and to determine a priority score for the phishing campaign based on the phishing score of each user of the plurality of users. The processor is further configured to rank the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.

Description

TECHNICAL FIELD
This disclosure relates generally to a system for handling phishing emails.
BACKGROUND
Phishing emails and phishing campaigns place computing systems and networks at risk.
SUMMARY OF THE DISCLOSURE
According to one embodiment, an apparatus includes a memory and a processor. The memory is configured to store a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email. The processor is configured to determine that a plurality of phishing campaigns are occurring. For each phishing campaign of the plurality of phishing campaigns, the processor is configured to determine that a plurality of users deleted a phishing email of the phishing campaign and to determine a priority score for the phishing campaign based on the phishing score of each user of the plurality of users. The processor is further configured to rank the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
According to another embodiment, a method includes storing, by a memory, a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email and determining, by a processor, that a plurality of phishing campaigns are occurring. For each phishing campaign of the plurality of phishing campaign, the method includes determining, by the processor, that a plurality of users deleted a phishing email of the phishing campaign and determining, by the processor, a priority score for the phishing campaign based on the phishing score of each user of the plurality of users. The method further includes ranking the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
According to another embodiment, a system includes a plurality of users and a phishing management device configured to store, by a memory, a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email. The phishing management device is further configured to determine, by a processor communicatively coupled to the memory, that a plurality of phishing campaigns are occurring. For each phishing campaign of the plurality of phishing campaigns, the phishing management device is configured to determine, by the processor, that a plurality of users deleted a phishing email of the phishing campaign and to determine, by the processor, a priority score for the phishing campaign based on the phishing score of each user of the plurality of users. The phishing management device is further configured to rank the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
Certain embodiments may provide one or more technical advantages. For example, an embodiment may reduce the effectiveness of phishing campaigns. Certain embodiments may include none, some, or all of the above technical advantages. One or more other technical advantages may be readily apparent to one skilled in the art from the figures, descriptions, and claims included herein.
BRIEF DESCRIPTION OF THE DRAWINGS
For a more complete understanding of the present disclosure, reference is now made to the following description, taken in conjunction with the accompanying drawings, in which:
FIG. 1 illustrates a system for handling phishing emails;
FIG. 2 illustrates ranking phishing campaigns using the system of FIG. 1; and
FIG. 3 is a flowchart illustrating a method of ranking phishing campaigns using the system of FIG. 1.
DETAILED DESCRIPTION
Embodiments of the present disclosure and its advantages are best understood by referring to FIGS. 1 through 3 of the drawings, like numerals being used for like and corresponding parts of the various drawings.
Phishing scams place computing systems and networks at substantial risk. Phishing typically involves the sending of emails and/or messages that attempt to deceive the recipient into providing personally identifiable information, passwords, and any other information that, when known by an unauthorized party, may threaten the security of the system and/or network. Phishing may also involve sending emails and/or messages that deceive the recipient into installing viruses and/or worms onto the recipient's device. Because the success of a phishing scam may depend on the response of only one recipient and because the number of recipients may be large, it may be difficult to prevent a phishing scam from jeopardizing the security of a system and/or network. For example, if a phishing email is sent to one thousand users on a network it may be difficult to ensure that all one thousand users do not fall victim to the phishing email.
This disclosure provides a system that may reduce the effectiveness of phishing scams and phishing campaigns. For example, the system may rank phishing campaigns based on a number of users who deleted phishing emails of those phishing campaigns. The system will be described generally using FIG. 1. The various functions performed by the system will be described in more detail using FIGS. 2 and 3. Although this disclosure primarily describes phishing within the context of email, this disclosure contemplates phishing scams within any messaging context including text messaging, chat messaging, and/or any other appropriate messaging scheme.
FIG. 1 illustrates a system 100 for handling phishing emails. As provided in FIG. 1, system 100 includes users 105A, 105B and 105C, devices 110A, 110B, and 110C, network 115, mail server 120, and phishing management device 140. The components of system 100 may be communicatively coupled to each other through network 115. For ease of illustration, the number of illustrated components of system 100 is limited, but this disclosure contemplates system 100 including any number of users 105, devices 110, networks 115, mail servers 120, and phishing management devices 140.
A user 105 may use device 110 to perform various functions related to email. For example, user 105 may use device 110 to compose email, read email, reply and/or forward email, and/or delete email. This disclosure contemplates device 110 being any appropriate device for sending and receiving communications over network 115. As an example and not by way of limitation, device 110 may be a computer, a laptop, a wireless or cellular telephone, an electronic notebook, a personal digital assistant, a tablet, or any other device capable of receiving, processing, storing, and/or communicating information with other components of system 100. Device 110 may also include a user interface, such as a display, a microphone, keypad, or other appropriate terminal equipment usable by user 105. In some embodiments, an application executed by device 110 may perform the functions described herein.
Network 115 may facilitate communication between and amongst the various components of system 100. This disclosure contemplates network 115 being any suitable network operable to facilitate communication between the components of system 100. Network 115 may include any interconnecting system capable of transmitting audio, video, signals, data, messages, or any combination of the preceding. Network 115 may include all or a portion of a public switched telephone network (PSTN), a public or private data network, a local area network (LAN), a metropolitan area network (MAN), a wide area network (WAN), a local, regional, or global communication or computer network, such as the Internet, a wireline or wireless network, an enterprise intranet, or any other suitable communication link, including combinations thereof, operable to facilitate communication between the components.
Mail server 120 may handle the email traffic of system 100. As provided in FIG. 1, mail server 120 may include a processor 125 and a memory 130. Processor 125 and memory 130 may be communicatively coupled to each other. This disclosure contemplates processor 125 and memory 130 being configured to perform any of the functions of mail server 120 described herein. For example, processor 125 and memory 130 may be configured to receive email and/or store email.
Processor 125 may execute software stored on memory 130 to perform any of the functions described herein. Processor 125 may control the operation and administration of mail server 120 by processing information received from network 115, device 110, and memory 130. Processor 125 may include any hardware and/or software that operates to control and process information. Processor 125 may be a programmable logic device, a microcontroller, a microprocessor, any suitable processing device, or any suitable combination of the preceding.
Memory 130 may store, either permanently or temporarily, data, operational software, or other information for processor 125. Memory 130 may include any one or a combination of volatile or non-volatile local or remote devices suitable for storing information. For example, memory 130 may include random access memory (RAM), read only memory (ROM), magnetic storage devices, optical storage devices, or any other suitable information storage device or a combination of these devices. The software represents any suitable set of instructions, logic, or code embodied in a computer-readable storage medium. For example, the software may be embodied in memory 130, a disk, a CD, or a flash drive. In particular embodiments, the software may include an application executable by processor 125 to perform one or more of the functions described herein.
Mail server 120 may manage the email traffic of system 100. For example, mail server 120 may receive an email 135. Mail server 120 may then determine which user 105 is the intended recipient of email 135. Mail server 120 may then deliver email 135 to the appropriate device 110. Mail server 120 may also store email 135. When a user 105 uses device 110 to reply, forward, and/or delete email 135, mail server 120 may receive a command from the device 110. Mail server 120 may then respond appropriately to the command.
Phishing management device 140 may track and/or handle phishing emails received by system 100. As provided in FIG. 1, phishing management device 140 includes a processor 145 and a memory 150. This disclosure contemplates processor 145 and memory 150 being configured to perform any of the functions of phishing management device 140 described herein. Processor 145 may be communicatively coupled to memory 140.
Processor 145 may execute software stored on memory 150 to perform any of the functions described herein. Processor 145 may control the operation and administration of phishing management device 140 by processing information received from network 115, device 110, and memory 150. Processor 145 may include any hardware and/or software that operates to control and process information. Processor 145 may be a programmable logic device, a microcontroller, a microprocessor, any suitable processing device, or any suitable combination of the preceding.
Memory 150 may store, either permanently or temporarily, data, operational software, or other information for processor 145. Memory 150 may include any one or a combination of volatile or non-volatile local or remote devices suitable for storing information. For example, memory 150 may include random access memory (RAM), read only memory (ROM), magnetic storage devices, optical storage devices, or any other suitable information storage device or a combination of these devices. The software represents any suitable set of instructions, logic, or code embodied in a computer-readable storage medium. For example, the software may be embodied in memory 150, a disk, a CD, or a flash drive. In particular embodiments, the software may include an application executable by processor 145 to perform one or more of the functions described herein.
Phishing management device 140 may perform various functions to reduce the effectiveness of phishing scams and phishing campaigns. For example, system 100 may rank phishing campaigns. System 100 may rank phishing campaigns based on phishing scores of certain users and how those users handle particular phishing emails. By ranking phishing campaigns, system 100 may allow an administrator to determine which phishing campaign should be addressed and/or handled first. Ranking phishing campaigns is discussed in more detail using FIGS. 2 and 3.
FIGS. 2 and 3 illustrate ranking phishing campaigns using the system 100 of FIG. 1. In some instances, phishing emails are not isolated events. Sometimes, phishing emails are part of a larger phishing campaign involving multiple or a series of phishing emails. Due to the scope and duration of phishing campaigns, it may be resource intensive for an administrator to handle them.
System 100 may provide a ranking of phishing campaigns that the administrator may follow. For example, the administrator may choose to handle the highest ranked campaign first. In particular embodiments, the ranking may indicate the threat posed by the campaign. By using system 100, the administrator may be able to devote immediate attention to the campaigns that pose the greatest threat.
FIG. 2 illustrates ranking phishing campaigns using the system 100 of FIG. 1. As provided in FIG. 2, phishing management device 140 may provide a ranking 840 of a plurality of phishing campaigns 810, 815 and 820. Rankings 840 may indicate which phishing campaign 810, 815, or 820 poses the greatest threat to system 100. For clarity, certain elements of system 100 have not been illustrated in FIG. 2, but their omission should not be construed as their elimination from system 100.
Phishing management device 140 may determine that a plurality of phishing campaigns 810, 815 and 820 are occurring. In particular embodiments, phishing management device 140 may make this determination based on phishing emails reported by one or more of users 105A, 105B, and 105C. Each phishing campaign 810, 815 and 820 may involve one or more phishing emails. By ranking phishing campaigns 810, 815 and 820, phishing management device 140 may provide an administrator insight into which campaign should be reviewed and/or handled first. This disclosure contemplates phishing management device 140 detecting and/or ranking any appropriate number of phishing campaigns.
Phishing management device 140 may store a plurality of phishing scores 805 in memory 150. Phishing scores 805 may correspond to users 105A, 105B and 105C. This disclosure contemplates phishing management device 140 storing any appropriate number of phishing scores 805 for any appropriate number of users 105. Each phishing score 805 may indicate how likely a user 105 will respond to a phishing email. For example, if a user's 105 phishing score 805 is high, it may indicate that that user 105 is likely to respond to a phishing email. If a user's 105 phishing score 805 is low, it may indicate that that user 105 is not likely to respond to a phishing email.
For example, phishing management device 140 may send one or more fake and/or training phishing emails to a plurality of users 105. Based on how each user 105 responds to the fake and/or training phishing emails, phishing management device 140 may determine how likely it is that each user will respond to a phishing email in the future. Phishing management device 140 may then assign phishing scores 805 based on this determined likelihood. Phishing management device 140 may vary the number of users 105 that receive fake and/or training phishing emails to achieve more accurate results. Phishing management device 140 may also vary the type or content of fake and/or training phishing emails to achieve more accurate results. In particular embodiments, system 100 may rank phishing campaigns by correlating the plurality of responses of the recipients of the phishing campaign to the plurality of responses by the same recipients in prior simulated phishing tests.
In particular embodiments, phishing scores 805 may be determined by analyzing a deletion rate of a plurality of users 105A, 105B and 105C to a plurality of phishing emails. For example, if a user 105A deletes phishing emails frequently then phishing score 805 may be lower for user 105A because user 105A has demonstrated that he is not likely to respond to a phishing email. On the other hand and as another example, if user 105C has a low deletion rate for phishing emails, then phishing score 805 may be higher for user 105C because use 105C has demonstrated that he is likely to respond to a phishing email.
Phishing management device 140 may use phishing scores 805 to determine priority scores 825, 830 and 835 for phishing campaigns 810, 815 and 820. Each priority score 825, 830 and 835 may indicate how great a threat is posed by a particular phishing campaign 810, 815 and 820. For example, if phishing campaign 810 has a high priority score 825 it may indicate that phishing campaign 810 poses a large threat. As another example, if phishing campaign 815 has a low priority score 830, it may indicate that phishing campaign 815 poses a small threat. In particular embodiments, phishing management device 140 may use phishing scores 805 to determine priority scores 825, 830 and 835. For example, if user 105A has a low phishing score 805 (indicating that user 105A is not likely to respond to a phishing email), and phishing management device 140 determines that user 105A responded to a phishing email of phishing campaign 810, then phishing management device 140 may determine that phishing campaign 810 should be assigned a high priority score 825. On the other hand, if phishing score 805 indicates that user 105B is likely to respond to a phishing email, and phishing management device 140 determines that user 105B did not respond to a phishing email of phishing campaign 815, then phishing management device 140 may determine that phishing campaign 815 should be assigned a low priority score 830. This disclosure contemplates phishing management device 140 assigning any appropriate priority score in any appropriate manner.
In particular embodiments, phishing management device 140 may determine priority scores 825, 830 and 835 based on actions performed by users 105A, 105B and 105C when they received phishing emails associated with phishing campaigns 810, 815 and 820. For example, phishing management device 140 may determine that users 105A and 105B deleted phishing emails associated with phishing campaign 815. Phishing management device 140 may then analyze phishing scores 805 associated with users 105A and 105B. If phishing scores 805 indicate that users 105A and 105B are likely to respond to phishing emails, then phishing management device 140 may assign phishing campaign 815 a lower priority score because users 105A and 105B, who are likely to respond to phishing emails, deleted the phishing emails associated with phishing campaign 815. This indicates that phishing campaign 815 probably does not present a large threat. On the other hand and as another example, if user 105C responds to a phishing email associated with phishing campaign 820 and phishing score 805 associated with user 105C indicates that user 105C is not likely to respond to a phishing email, then phishing management device 140 may determine that phishing campaign 820 should be assigned a higher priority score 835 because a user 105C, who is not likely to respond to a phishing email, responded to the phishing email associated with phishing campaign 820. This indicates that phishing campaign 820 probably presents a large threat. Therefore, in both of these examples, the priority scores are inversely proportional to the phishing scores of the users.
In particular embodiments, priority scores 825, 830 and 835 may be based on the number of emails associated with phishing campaigns 810, 815 and 820. For example, if phishing campaign 810 is associated with a large number of phishing emails, priority score 825 may be high because a large number of phishing emails sent as part of phishing campaign 810 increases the threat presented by phishing campaign 810. On the other hand and as another example, if phishing campaign 820 is associated with a low number of phishing emails, then priority score 835 may be lower because a low number of phishing emails presents a lower threat.
In particular embodiments, priority scores 825, 830 and 835 may be based on a response rate to phishing emails associated with phishing campaigns 810, 815 and 820. For example, if emails associated with phishing campaign 810 have high response rates, then priority score 825 may be higher because if more users are responding to the phishing emails associated with phishing campaign 810, then phishing campaign 810 presents a larger threat. On the other hand and as another example, if phishing emails associated with phishing campaign 820 have a low response rate, then priority score 835 may be lower because if a lower number of users is responding to phishing emails associated with phishing campaign 820, then phishing campaign 820 presents a lower threat.
Phishing management device 140 may rank phishing campaigns 810, 815 and 820 using priority scores 825, 830 and 835. In particular embodiments, phishing management device 140 may give the highest rank to the phishing campaign with the highest priority score. In such instances the high priority score may indicate that the phishing campaign poses a large threat. This disclosure contemplates phishing management device 140 ranking phishing campaigns in any appropriate order. For example, phishing management device 140 may give the highest ranking to the phishing campaign that poses the least threat.
In certain embodiments, phishing management device 140 or an administrator may ignore phishing campaigns that are ranked low. For example, the lowest ranking campaign may be ignored because it presents the least or lowest threat to system 100. In this instance, phishing management device 140 may not include the lowest ranked campaign in rankings 840. As another example, the administrator may not handle the lowest ranked campaign.
In particular embodiments, by ranking phishing campaigns, system 100 may allow an administrator to respond to a phishing campaign that poses a great threat rather than a phishing campaign that poses a small threat. Ranking phishing campaigns may also allow an administrator to determine which campaigns may be ignored.
FIG. 3 is a flowchart illustrating a method 1000 of ranking phishing campaigns using the system 100 of FIG. 1. In particular embodiments, phishing management device 140 may perform method 1000.
Phishing management device 140 may begin by determining that a plurality of phishing campaigns are occurring in step 1005. Phishing management device 140 may then determine a plurality of users that deleted a phishing email of the phishing campaign in step 1010. In step 1015, phishing management device 140 may determine a priority score for the phishing campaign based on a phishing score of each of the plurality of users. For example, if the phishing scores of the plurality of users that deleted the phishing email indicate that the plurality of users is likely to respond to phishing emails, then phishing management device 140 may assign a lower priority score for the phishing campaign.
In step 1020, phishing management device 140 may determine if there is another campaign in the plurality of phishing campaigns. If there is another campaign, phishing management device 140 may return to step 1010. If there is not another campaign, phishing management device 140 may rank the campaigns based on their priority scores in step 1025.
In particular embodiments, by ranking phishing campaigns using methods 900 and 1000, system 100 may allow an administrator to respond to a phishing campaign that poses a great threat rather than a phishing campaign that poses a small threat. Ranking phishing campaigns may also allow an administrator to determine which campaigns may be ignored.
Modifications, additions, or omissions may be made to method 1000 depicted in FIG. 3. Method 1000 may include more, fewer, or other steps. For example, steps may be performed in parallel or in any suitable order. While discussed as phishing management device 140 performing the steps, any suitable component of system 100, such as device 110 for example, may perform one or more steps of the method.
This disclosure contemplates users 105A, 105B and 105C responding to phishing emails in any appropriate manner. For example, users 105A, 105B and 105C may respond to a phishing email by clicking a link in the phishing email. As another example, users 105A, 105B and 105C may respond to a phishing email by replying to it. As another example, users 105A, 105B and 105C may respond to a phishing email by opening an attachment in the phishing email. As further examples, users 105A, 105B, and 105C may respond by forwarding the phishing email, deleting the phishing email, opening the phishing email, opening the phishing email, reading the phishing email, opening an attachment in the phishing email, calling a phone number in the phishing email, and/or reporting the phishing email.
Modifications, additions, or omissions may be made to system 100 without departing from the scope of the invention. For example, phishing management device 14 may be a distributed system. As another example, the components of system 100 may be integrated or separated. For example, mail server 120 may be incorporated into phishing management device 140, and vice versa.
Although the present disclosure includes several embodiments, a myriad of changes, variations, alterations, transformations, and modifications may be suggested to one skilled in the art, and it is intended that the present disclosure encompass such changes, variations, alterations, transformations, and modifications as fall within the scope of the appended claims.

Claims (15)

What is claimed is:
1. An apparatus comprising:
a memory configured to store a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email; and
a processor communicatively coupled to the memory, the processor configured to:
determine that a plurality of phishing campaigns are occurring;
for each phishing campaign of the plurality of phishing campaigns:
determine that a plurality of users deleted a phishing email of the phishing campaign;
determine that a plurality of users fell victim to the phishing email of the phishing campaign; and
determine a priority score for the phishing campaign based on the phishing score of each user of the plurality of users who deleted the phishing email, on the phishing score of each user of the plurality of users who fell victim to the phishing email, and on a number of phishing emails sent as part of the phishing campaign; and
rank the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
2. The apparatus of claim 1, wherein the priority score for each phishing campaign is inversely proportional to the phishing score of a user of the plurality of users.
3. The apparatus of claim 1, wherein the plurality of phishing scores are determined by analyzing a deletion rate of a plurality of users to a plurality of phishing emails.
4. The apparatus of claim 1, wherein the phishing campaign of the plurality of phishing campaigns with the lowest ranking is ignored.
5. The apparatus of claim 1, wherein for each phishing campaign, the determination of the priority score for the campaign is further based on a response rate to the phishing email of the phishing campaign.
6. A method comprising:
storing, by a memory, a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email; and
determining, by a processor, that a plurality of phishing campaigns are occurring;
for each phishing campaign of the plurality of phishing campaigns:
determining, by the processor, that a plurality of users deleted a phishing email of the phishing campaign;
determining that a plurality of users fell victim to the phishing email of the phishing campaign; and
determining, by the processor, a priority score for the phishing campaign based on the phishing score of each user of the plurality of users who deleted the phishing email, on the phishing score of each user of the plurality of users who fell victim to the phishing email, and on a number of phishing emails sent as part of the phishing campaign; and
ranking the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
7. The method of claim 6, wherein the priority score for each phishing campaign is inversely proportional to the phishing score of a user of the plurality of users.
8. The method of claim 6, wherein the plurality of phishing scores are determined by analyzing a deletion rate of a plurality of users to a plurality of phishing emails.
9. The method of claim 6, wherein the phishing campaign of the plurality of phishing campaigns with the lowest ranking is ignored.
10. The method of claim 6, wherein for each phishing campaign, the determination of the priority score for the campaign is further based on a response rate to the phishing email of the phishing campaign.
11. A system comprising:
a plurality of users; and
a phishing management device comprising:
a memory configured to store a plurality of phishing scores, each phishing score of the plurality of phishing scores indicating a likelihood that a user will delete a phishing email; and
a processor communicatively coupled to the memory and configured to:
determine that a plurality of phishing campaigns are occurring;
for each phishing campaign of the plurality of phishing campaigns:
determine that a plurality of users deleted a phishing email of the phishing campaign;
determine that a plurality of users fell victim to the phishing email of the phishing campaign; and
determine a priority score for the phishing campaign based on the phishing score of each user of the plurality of users who deleted the phishing email, on the phishing score of each user of the plurality of users who fell victim to the phishing email, and on a number of phishing emails sent as part of the phishing campaign; and
rank the plurality of phishing campaigns based on the priority score of each phishing campaign, wherein the phishing campaign of the plurality of phishing campaigns with the highest rank is presented first.
12. The system of claim 11, wherein the priority score for each phishing campaign is inversely proportional to the phishing score of a user of the plurality of users.
13. The system of claim 11, wherein the plurality of phishing scores are determined by analyzing a deletion rate of a plurality of users to a plurality of phishing emails.
14. The system of claim 11, wherein the phishing campaign of the plurality of phishing campaigns with the lowest ranking is ignored.
15. The system of claim 11, wherein for each phishing campaign, the determination of the priority score for the campaign is further based on a response rate to the phishing email of the phishing campaign.
US14/805,630 2015-07-22 2015-07-22 Phishing campaign ranker Active 2035-08-04 US9749359B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/805,630 US9749359B2 (en) 2015-07-22 2015-07-22 Phishing campaign ranker

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/805,630 US9749359B2 (en) 2015-07-22 2015-07-22 Phishing campaign ranker

Publications (2)

Publication Number Publication Date
US20170026409A1 US20170026409A1 (en) 2017-01-26
US9749359B2 true US9749359B2 (en) 2017-08-29

Family

ID=57837623

Family Applications (1)

Application Number Title Priority Date Filing Date
US14/805,630 Active 2035-08-04 US9749359B2 (en) 2015-07-22 2015-07-22 Phishing campaign ranker

Country Status (1)

Country Link
US (1) US9749359B2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11240272B2 (en) 2019-07-24 2022-02-01 Bank Of America Corporation User responses to cyber security threats

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11010717B2 (en) * 2016-06-21 2021-05-18 The Prudential Insurance Company Of America Tool for improving network security
US9749360B1 (en) * 2017-01-05 2017-08-29 KnowBe4, Inc. Systems and methods for performing simulated phishing attacks using social engineering indicators
US10334015B2 (en) 2017-04-28 2019-06-25 Bank Of America Corporation Apparatus and methods for shortening user exposure to malicious websites

Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070192855A1 (en) * 2006-01-18 2007-08-16 Microsoft Corporation Finding phishing sites
US7356564B2 (en) 2002-01-09 2008-04-08 At&T Delaware Intellectual Property, Inc. Method, system, and apparatus for providing self-destructing electronic mail messages
US20080172738A1 (en) * 2007-01-11 2008-07-17 Cary Lee Bates Method for Detecting and Remediating Misleading Hyperlinks
US7499976B2 (en) 2004-05-28 2009-03-03 International Business Machines Corporation Warning and avoidance of sending email messages to unintended recipients
US7603718B2 (en) 2005-03-31 2009-10-13 Microsoft Corporation Systems and methods for protecting personally identifiable information
US20100211641A1 (en) * 2009-02-16 2010-08-19 Microsoft Corporation Personalized email filtering
US7908328B1 (en) 2004-12-27 2011-03-15 Microsoft Corporation Identification of email forwarders
US7925883B2 (en) 2005-06-30 2011-04-12 Microsoft Corporation Attack resistant phishing detection
US7930289B2 (en) 2005-11-12 2011-04-19 Apple Inc. Methods and systems for providing improved security when using a uniform resource locator (URL) or other address or identifier
US8041769B2 (en) 2004-05-02 2011-10-18 Markmonitor Inc. Generating phish messages
US20120046937A1 (en) 2010-08-17 2012-02-23 Xerox Corporation Semantic classification of variable data campaign information
US20120124671A1 (en) * 2010-11-16 2012-05-17 Booz, Allen & Hamilton Systems and methods for identifying and mitigating information security risks
US8255468B2 (en) 2009-02-11 2012-08-28 Microsoft Corporation Email management based on user behavior
US8352318B2 (en) 2007-05-29 2013-01-08 Digital River, Inc. Exclusivity in internet marketing campaigns system and method
US8381292B1 (en) 2008-12-30 2013-02-19 The Uab Research Foundation System and method for branding a phishing website using advanced pattern matching
US8484741B1 (en) 2012-01-27 2013-07-09 Chapman Technology Group, Inc. Software service to facilitate organizational testing of employees to determine their potential susceptibility to phishing scams
US8615807B1 (en) 2013-02-08 2013-12-24 PhishMe, Inc. Simulated phishing attack with sequential messages
US8621614B2 (en) 2009-05-26 2013-12-31 Microsoft Corporation Managing potentially phishing messages in a non-web mail client context
US8635666B2 (en) 2005-01-14 2014-01-21 Bae Systems Plc Anti-phishing system
US8635703B1 (en) 2013-02-08 2014-01-21 PhishMe, Inc. Performance benchmarking for simulated phishing attacks
US8640231B2 (en) 2006-02-23 2014-01-28 Microsoft Corporation Client side attack resistant phishing detection
US8689341B1 (en) 2008-05-21 2014-04-01 Symantec Corporation Anti-phishing system based on end user data submission quarantine periods for new websites
US8695100B1 (en) 2007-12-31 2014-04-08 Bitdefender IPR Management Ltd. Systems and methods for electronic fraud prevention
US8719940B1 (en) 2013-02-08 2014-05-06 PhishMe, Inc. Collaborative phishing attack detection
US20140230061A1 (en) * 2013-02-08 2014-08-14 PhishMe, Inc. Collaborative phishing attack detection
US8910287B1 (en) 2014-01-21 2014-12-09 PhishMe, Inc. Methods and systems for preventing malicious use of phishing simulation records
US20150012351A1 (en) 2013-07-08 2015-01-08 Innovyx, Inc. Email marketing campaign auditor systems
US20150074802A1 (en) * 2013-09-12 2015-03-12 Cellco Partnership D/B/A Verizon Wireless Spam notification device
US9027126B2 (en) * 2012-08-01 2015-05-05 Bank Of America Corporation Method and apparatus for baiting phishing websites
US20160014151A1 (en) * 2012-11-05 2016-01-14 Astra Identity, Inc. Systems and methods for electronic message analysis
US9367872B1 (en) * 2014-12-22 2016-06-14 Palantir Technologies Inc. Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures

Patent Citations (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7356564B2 (en) 2002-01-09 2008-04-08 At&T Delaware Intellectual Property, Inc. Method, system, and apparatus for providing self-destructing electronic mail messages
US8041769B2 (en) 2004-05-02 2011-10-18 Markmonitor Inc. Generating phish messages
US7499976B2 (en) 2004-05-28 2009-03-03 International Business Machines Corporation Warning and avoidance of sending email messages to unintended recipients
US7908328B1 (en) 2004-12-27 2011-03-15 Microsoft Corporation Identification of email forwarders
US8635666B2 (en) 2005-01-14 2014-01-21 Bae Systems Plc Anti-phishing system
US7603718B2 (en) 2005-03-31 2009-10-13 Microsoft Corporation Systems and methods for protecting personally identifiable information
US7925883B2 (en) 2005-06-30 2011-04-12 Microsoft Corporation Attack resistant phishing detection
US7930289B2 (en) 2005-11-12 2011-04-19 Apple Inc. Methods and systems for providing improved security when using a uniform resource locator (URL) or other address or identifier
US20070192855A1 (en) * 2006-01-18 2007-08-16 Microsoft Corporation Finding phishing sites
US8640231B2 (en) 2006-02-23 2014-01-28 Microsoft Corporation Client side attack resistant phishing detection
US20080172738A1 (en) * 2007-01-11 2008-07-17 Cary Lee Bates Method for Detecting and Remediating Misleading Hyperlinks
US8352318B2 (en) 2007-05-29 2013-01-08 Digital River, Inc. Exclusivity in internet marketing campaigns system and method
US8695100B1 (en) 2007-12-31 2014-04-08 Bitdefender IPR Management Ltd. Systems and methods for electronic fraud prevention
US8689341B1 (en) 2008-05-21 2014-04-01 Symantec Corporation Anti-phishing system based on end user data submission quarantine periods for new websites
US8381292B1 (en) 2008-12-30 2013-02-19 The Uab Research Foundation System and method for branding a phishing website using advanced pattern matching
US8255468B2 (en) 2009-02-11 2012-08-28 Microsoft Corporation Email management based on user behavior
US20100211641A1 (en) * 2009-02-16 2010-08-19 Microsoft Corporation Personalized email filtering
US8621614B2 (en) 2009-05-26 2013-12-31 Microsoft Corporation Managing potentially phishing messages in a non-web mail client context
US20120046937A1 (en) 2010-08-17 2012-02-23 Xerox Corporation Semantic classification of variable data campaign information
US8793799B2 (en) 2010-11-16 2014-07-29 Booz, Allen & Hamilton Systems and methods for identifying and mitigating information security risks
US20140337995A1 (en) 2010-11-16 2014-11-13 Booz, Allen & Hamilton Systems and method for identifying and mitigating information security risks
US20120124671A1 (en) * 2010-11-16 2012-05-17 Booz, Allen & Hamilton Systems and methods for identifying and mitigating information security risks
US20130297375A1 (en) 2012-01-27 2013-11-07 Chapman Technology Group, Inc. Software Service To Facilitate Organizational Testing Of Employees To Determine Their Potential Susceptibility To Phishing Scams
US8484741B1 (en) 2012-01-27 2013-07-09 Chapman Technology Group, Inc. Software service to facilitate organizational testing of employees to determine their potential susceptibility to phishing scams
US9027126B2 (en) * 2012-08-01 2015-05-05 Bank Of America Corporation Method and apparatus for baiting phishing websites
US20160014151A1 (en) * 2012-11-05 2016-01-14 Astra Identity, Inc. Systems and methods for electronic message analysis
US8635703B1 (en) 2013-02-08 2014-01-21 PhishMe, Inc. Performance benchmarking for simulated phishing attacks
US8719940B1 (en) 2013-02-08 2014-05-06 PhishMe, Inc. Collaborative phishing attack detection
US8615807B1 (en) 2013-02-08 2013-12-24 PhishMe, Inc. Simulated phishing attack with sequential messages
US20140230061A1 (en) * 2013-02-08 2014-08-14 PhishMe, Inc. Collaborative phishing attack detection
US8966637B2 (en) 2013-02-08 2015-02-24 PhishMe, Inc. Performance benchmarking for simulated phishing attacks
US20150012351A1 (en) 2013-07-08 2015-01-08 Innovyx, Inc. Email marketing campaign auditor systems
US20150074802A1 (en) * 2013-09-12 2015-03-12 Cellco Partnership D/B/A Verizon Wireless Spam notification device
US8910287B1 (en) 2014-01-21 2014-12-09 PhishMe, Inc. Methods and systems for preventing malicious use of phishing simulation records
US9367872B1 (en) * 2014-12-22 2016-06-14 Palantir Technologies Inc. Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Prakash et al., A Reputation-Based Approach for Efficient Filtration of Spam, 2011, Cloudmark, Inc.,pp. 1-13, downloaded from https://www.cloudmark.com/en/s/resources/whitepapers/reputation-based-approach-for-efficient-filtration-of-spam on Sep. 13, 2016. *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11240272B2 (en) 2019-07-24 2022-02-01 Bank Of America Corporation User responses to cyber security threats
US11637870B2 (en) 2019-07-24 2023-04-25 Bank Of America Corporation User responses to cyber security threats

Also Published As

Publication number Publication date
US20170026409A1 (en) 2017-01-26

Similar Documents

Publication Publication Date Title
US9729573B2 (en) Phishing campaign ranker
US9942249B2 (en) Phishing training tool
US10110623B2 (en) Delaying phishing communication
US11310261B2 (en) Assessing security risks of users in a computing network
US10027701B1 (en) Method and system for reducing reporting of non-malicious electronic messages in a cybersecurity system
US9774626B1 (en) Method and system for assessing and classifying reported potentially malicious messages in a cybersecurity system
US11928212B2 (en) Generating simulated spear phishing messages and customized cybersecurity training modules using machine learning
US20140278664A1 (en) Real-time Deployment of Incident Response Roadmap
US9749359B2 (en) Phishing campaign ranker
US10795987B2 (en) Rate-limiting API calls for an account in a customer-relationship-management system based on predicted abusive behavior
US9825974B2 (en) Phishing warning tool
US11563757B2 (en) System and method for email account takeover detection and remediation utilizing AI models
US11665195B2 (en) System and method for email account takeover detection and remediation utilizing anonymized datasets
US20230101686A1 (en) Model for identifying the most relevant person(s) for an event associated with a resource
US10560464B2 (en) Systems and methods for identifying electronic messages containing malicious content
US20160314197A1 (en) Providing searching strategy in connection with answering question in message
US10110628B2 (en) Phishing source tool
US11244117B2 (en) Automatic message pre-processing
US9699121B2 (en) Instant text message conductor
US20230086556A1 (en) Interactive Email Warning Tags
US11558419B2 (en) Method and apparatus for autonomous identification of similar and adjacent attacks based on detected attacks
US20150220997A1 (en) Reputation Tiers for a Marketing Campaign
TW201327362A (en) Fatigue control-based message float-out method, system and instant messaging client
US20230319065A1 (en) Assessing Behavior Patterns and Reputation Scores Related to Email Messages
CA2931455C (en) System for analyzing email for compliance with rules

Legal Events

Date Code Title Description
AS Assignment

Owner name: BANK OF AMERICA CORPORATION, NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GATTI, BENJAMIN L.;REEL/FRAME:036151/0344

Effective date: 20150721

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4